Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Microsoft

Cybersecurity Solutions and Microsoft Defender

Microsoft via Coursera

Overview

In this course, you’ll learn about the types of cloud security policies that protect against DDoS Attacks, Firewall Breaches, and Unauthorized Access. Explore tools like MS Defender for cloud, security information and event management (SICM) and security orchestration, automation, and response (SOAR). You’ll gain an understanding of security features available in Azure and best practices for protecting Azure resources, as well as Azure security standards and compliance. You’ll also learn how to protect your organization’s assets from various types of threats, including malware, phishing, and identity-based attacks. This course will take you one step closer to the Microsoft Cybersecurity Analyst Professional Certificate, which requires no degree or prior experience. After completing this course, you’ll be able to: • Explain cloud-based security concepts • Discuss security information and event management (SIEM) • Define 365 Defender capabilities This is also a great way to prepare for the Microsoft SC-900 exam. By passing the SC-900 exam, you’ll earn the Microsoft Security, Compliance, and Identity Fundamentals Certification.

Syllabus

  • Azure: Basic security capabilities
    • This module provides a comprehensive overview of Azure networking and security. It covers essential topics such as Azure's built-in security measures, recommended practices for securing Azure resources, and protection against Distributed Denial of Service (DDoS) attacks, firewall breaches, and unauthorized access. You will gain a deep understanding of how to secure Azure resources against malicious threats and gain insight into just-in-time access and encryption.
  • Security management in Azure
    • This module provides an overview of cloud security and security management in Azure. It covers key concepts such as Azure security standards, use of the Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR) capabilities of Microsoft Sentinel. On completion of this module, you will have a thorough understanding of the security features available in Azure and best practices for protecting Azure resources, as well as Azure security standards and compliance.
  • Microsoft 365 Defender threat protection
    • This module covers the different threat protection services available in Microsoft 365, including Azure Defender, Azure Advanced Threat Protection, and Azure Information Protection. The module is designed to help you understand how to protect an organization's assets from various types of threats, including malware, phishing, and identity-based attacks. The module covers key concepts such as defender services, endpoint and cloud app protection, and identity defence. It also provides best practices for implementing these threat protection services in an organization.
  • Graded assessment and course wrap up
    • In this module, you will be assessed on the key skills covered in the course. You will gain a real-life example of demonstrating protection strategies by completing a scenario-based project. You'll also complete a graded course quiz that will test your knowledge of all the topics you covered in this course. Lastly, you will get the opportunity to reflect on your learning and explore the next steps in your cybersecurity journey.

Taught by

Microsoft

Reviews

4.5 rating at Coursera based on 58 ratings

Start your review of Cybersecurity Solutions and Microsoft Defender

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.